Cyber Threat Intelligence Analyst

Singapore, Singapore

Job Description

The Government Technology Agency (GovTech) aims to transform the delivery of Government digital services by taking an "outside-in" view, putting citizens and businesses at the heart of everything we do. We also develop the Smart Nation infrastructure and applications, and facilitate collaboration with citizens and businesses to co-develop technologies.

Join us as we support Singapore's vision of building a Smart Nation - a nation of possibilities empowered through info-communications technology and related engineering.

The Cyber Security Group (CSG) is the cybersecurity arm of GovTech that is committed to creating a safe and secure digital government. The successful candidate will be part of the Incident Response Team that manages and investigates cyber security incidents. As a Cyber Threat Intelligence (CTI) Analyst, you play an important role in identifying and conducting assessment on emerging threats, vulnerabilities and evolving Tactics, Techniques and Procedures (TTP) of threat actors.

What you will be working on:

Research, analyse and triage various intelligence sources and translate them into actionable cyber intelligence for security operations team

Perform analysis on campaigns, threat actor TTP, indicators of compromise and cyberattack trends

Develop Cyber Threat Intelligence (CTI) methodologies to facilitate detection and investigation

Review threat information and maintain threat intelligence platform (TIP) or threat repository

Provide threat analysis and landscape report to stakeholders on a timely basis

What we are looking for:

Degree in Information Security, Computer Science, or Cybersecurity or related

Possess at least 2 years working experience as CTI Analyst or at least 3 years of experience in Incident Response / Handling

Experience in cyber threat intelligence gathering and able to develop patterns related to cyber threats

Good understanding of malware types, malware analysis tools and procedures

Strong understanding of cyber threat analysis models such as kill chain, diamond model, and MITR

Additinal requirements:

Security certifications like CISSP, GCIH, GCTI, GREM an advantage

Highly developed research and analytical skills

Critical thinking and contextual analysis abilities

Knowledge in one or more scripting languages (e.g. Python, Perl) an advantage

Possess good communication and interpersonal skills

Applicant must be a Singapore Citizen

We are an equal opportunity employer and value diversity at our company as we believe that diversity is meaningful to innovation. Our employee benefits are based on a total rewards approach, offering a holistic and market-competitive suite of perks. This includes generous leave benefits to meet your work-life needs. We trust that you will get the job done wherever you are, and whatever works best for you - so work from home or take a break to exercise if you need to*. We also believe it's important for you to keep honing your craft in the constantly evolving tech landscape, so we provide and support a plethora of in-house and external learning and development opportunities all year round.

*Subject to the nature of your job role that might require you to be onsite during fixed hours

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1194786
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned